Received: by 2002:a25:ad19:0:0:0:0:0 with SMTP id y25csp4687665ybi; Mon, 15 Jul 2019 13:04:06 -0700 (PDT) X-Google-Smtp-Source: APXvYqzImCmzGowsOe8sEtpqdBfOb9deMw9kNjSjfRgfFKkZH9SRpZCgNklsxbSMc1QprE4z78Qq X-Received: by 2002:a17:902:b70c:: with SMTP id d12mr29210796pls.314.1563221046128; Mon, 15 Jul 2019 13:04:06 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1563221046; cv=none; d=google.com; s=arc-20160816; b=NtqDBGvATvXyIIgW8Omiv/ApTwC60Jnj7wDfngc8fusvZSXjykRo90FNBxh6Stz7mH HMjPa2PjhX4Lw6Ei/oVCOhwXDIHYgPL2myZf+vbnj2BNAOw/xklnctYrXkE609vGMnn7 xi7t9aCczXZnwtjzDB8CJuEy2r+UaC/AvckiEmWw8zs06C0qQl4mqWz4q9QaKgZaOTev s7T8ZhCuiVMowTGMKgTxpH/P+u0fafHcprmiHNgpoXrkkuvbKiXjzFfYrcYmK1fYt684 GMmO4T0sLeF8ECfrkqkgy7+IbtGCQbSTyWUHViUA41H1Nd8jKRFT4KWYGH227pGVwMfF k9TQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:from:subject:references :mime-version:message-id:in-reply-to:date:dkim-signature; bh=eu667FWqsyv1eiS+2MgLd1pI1Yi90NnjxQ1QKJHeSZs=; b=feL58Sf4TQjvV/LZfW5u6J+zzC2Ota8xkiOBrt0NtUhg/blkTgojyYYcZUalZb56Ya NNnmUiUNm68eDmhhNeszk3LC7OiOABrnyzWDaVOMYBvCHebjHcOfc2I/saN5n3/iGuBB 62Qexklg52sQDuuXhKBqRW0ntB6179231/I9k/0KMTrZy3s807gsx7Auww5tESaWHBvS FQd52CnhCYKQez9dWaD298cpj4DVcViwylZWXToujhDUM3KhQkVdQOuMbmd2EKPFTfeF zIhpvY/+Zvku8nMH8JJFC+ZkOXjTGPe4q3K2B+IhtOrj0Q0JLDOLbdX2SeEwq2rOBJmB DNkQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=Ly3WMPXU; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id z20si17139773pfa.282.2019.07.15.13.03.49; Mon, 15 Jul 2019 13:04:06 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=Ly3WMPXU; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732906AbfGOUCl (ORCPT + 99 others); Mon, 15 Jul 2019 16:02:41 -0400 Received: from mail-qk1-f201.google.com ([209.85.222.201]:39682 "EHLO mail-qk1-f201.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1732218AbfGOUAJ (ORCPT ); Mon, 15 Jul 2019 16:00:09 -0400 Received: by mail-qk1-f201.google.com with SMTP id x1so14691870qkn.6 for ; Mon, 15 Jul 2019 13:00:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=date:in-reply-to:message-id:mime-version:references:subject:from:to :cc; bh=eu667FWqsyv1eiS+2MgLd1pI1Yi90NnjxQ1QKJHeSZs=; b=Ly3WMPXU1S4RyjVKw9rxuEW+oUhZzw9lqnq9BFk1blOsZzlx/rv+LHMtWwkLypsNsx xt5ySUIqKJcr2jhA4IxpsEio1sZN2ApfyF8YkWF2rTk9JRLWdO+EDXKFGtk9/Hk/swju sd96PlDKVvhKzefI9kwmhbQGiMg1JMKrirK+n0sTUK2AqbqHWilAYbF7KCFH8y7SWqwq E7vPiwA5s8TjPUrxfIczXqHjBQtJNa3meRsTMYOaYy30NqAvW8svCofDEcOSQgL+ST08 6g2Yaua9ngtJj5E574QVzroVOioZSTkRPYWXHp9zVKq8+iIIKNmi9s0OOSF4e4mVx3X9 HwPA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:in-reply-to:message-id:mime-version :references:subject:from:to:cc; bh=eu667FWqsyv1eiS+2MgLd1pI1Yi90NnjxQ1QKJHeSZs=; b=CR/7rmzwYBowcLLW8SLP6pl8ilXwVGNQkVRNMR+FmZOVnZKSUzdgta6AUYNohOpzxo 5Tk94BpebnOIlTUKWvZVdx89WSqebIE7OGMj+9s2oeBxcLXnvv22RgkB7SS/DnLTbO69 aKyExl8hAFZSfNonAyDxEm+YC9wm+aVrpezKtj0OAAiF5Mim3/3XUK4SsplX0Rr0ZH6w +Mi5WWf1lKaWEG8lnK/F+oxmlt9Wx1DN95hhHo0TB+b3w7QEhSgduFWGbbeEtCRrFHu8 T6YhWv8i9t2pbrBqFv7nqmZ37WplY+/k4yIdyNRisc8a4FAk9MKybDQU/gJyHymbJEsr j8lQ== X-Gm-Message-State: APjAAAV1IvL+dsvKtIbjcuwzG91gqOLGlrruZiMuFEIbvsC9jtaxqDXW 7tYwU+L5P5SSkMWWJgEZ435YabBHT7i8DppR+sptRA== X-Received: by 2002:a05:620a:142e:: with SMTP id k14mr18219466qkj.336.1563220809135; Mon, 15 Jul 2019 13:00:09 -0700 (PDT) Date: Mon, 15 Jul 2019 12:59:23 -0700 In-Reply-To: <20190715195946.223443-1-matthewgarrett@google.com> Message-Id: <20190715195946.223443-7-matthewgarrett@google.com> Mime-Version: 1.0 References: <20190715195946.223443-1-matthewgarrett@google.com> X-Mailer: git-send-email 2.22.0.510.g264f2c817a-goog Subject: [PATCH V35 06/29] kexec_load: Disable at runtime if the kernel is locked down From: Matthew Garrett To: jmorris@namei.org Cc: linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org, linux-api@vger.kernel.org, Matthew Garrett , David Howells , Matthew Garrett , Dave Young , Kees Cook , kexec@lists.infradead.org Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Matthew Garrett The kexec_load() syscall permits the loading and execution of arbitrary code in ring 0, which is something that lock-down is meant to prevent. It makes sense to disable kexec_load() in this situation. This does not affect kexec_file_load() syscall which can check for a signature on the image to be booted. Signed-off-by: David Howells Signed-off-by: Matthew Garrett Acked-by: Dave Young Reviewed-by: Kees Cook cc: kexec@lists.infradead.org --- include/linux/security.h | 1 + kernel/kexec.c | 8 ++++++++ security/lockdown/lockdown.c | 1 + 3 files changed, 10 insertions(+) diff --git a/include/linux/security.h b/include/linux/security.h index 9458152601b5..69c5de539e9a 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -105,6 +105,7 @@ enum lockdown_reason { LOCKDOWN_NONE, LOCKDOWN_MODULE_SIGNATURE, LOCKDOWN_DEV_MEM, + LOCKDOWN_KEXEC, LOCKDOWN_INTEGRITY_MAX, LOCKDOWN_CONFIDENTIALITY_MAX, }; diff --git a/kernel/kexec.c b/kernel/kexec.c index 1b018f1a6e0d..bc933c0db9bf 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -205,6 +205,14 @@ static inline int kexec_load_check(unsigned long nr_segments, if (result < 0) return result; + /* + * kexec can be used to circumvent module loading restrictions, so + * prevent loading in that case + */ + result = security_locked_down(LOCKDOWN_KEXEC); + if (result) + return result; + /* * Verify we have a legal set of flags * This leaves us room for future extensions. diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c index d2ef29d9f0b2..6f302c156bc8 100644 --- a/security/lockdown/lockdown.c +++ b/security/lockdown/lockdown.c @@ -20,6 +20,7 @@ static char *lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = { [LOCKDOWN_NONE] = "none", [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading", [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port", + [LOCKDOWN_KEXEC] = "kexec of unsigned images", [LOCKDOWN_INTEGRITY_MAX] = "integrity", [LOCKDOWN_CONFIDENTIALITY_MAX] = "confidentiality", }; -- 2.22.0.510.g264f2c817a-goog